CN114080604A - Identity authentication method, identity authentication device, user equipment and storage medium - Google Patents

Identity authentication method, identity authentication device, user equipment and storage medium Download PDF

Info

Publication number
CN114080604A
CN114080604A CN202080001222.9A CN202080001222A CN114080604A CN 114080604 A CN114080604 A CN 114080604A CN 202080001222 A CN202080001222 A CN 202080001222A CN 114080604 A CN114080604 A CN 114080604A
Authority
CN
China
Prior art keywords
information
auxiliary
biometric
result
user
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN202080001222.9A
Other languages
Chinese (zh)
Inventor
于磊
朱亚军
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Beijing Xiaomi Mobile Software Co Ltd
Original Assignee
Beijing Xiaomi Mobile Software Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Beijing Xiaomi Mobile Software Co Ltd filed Critical Beijing Xiaomi Mobile Software Co Ltd
Publication of CN114080604A publication Critical patent/CN114080604A/en
Pending legal-status Critical Current

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/32User authentication using biometric data, e.g. fingerprints, iris scans or voiceprints

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Theoretical Computer Science (AREA)
  • Computer Hardware Design (AREA)
  • Software Systems (AREA)
  • Physics & Mathematics (AREA)
  • General Engineering & Computer Science (AREA)
  • General Physics & Mathematics (AREA)
  • Collating Specific Patterns (AREA)
  • Measurement Of The Respiration, Hearing Ability, Form, And Blood Characteristics Of Living Organisms (AREA)

Abstract

The embodiment of the disclosure provides an identity authentication method, an identity authentication device, user equipment and a storage medium; the method comprises the following steps: acquiring an identification result of biological characteristic identification based on the biological inherent characteristic information of the user to be authenticated; based on the auxiliary information, performing auxiliary determination on the user identity to obtain a determination result; and obtaining the identity authentication result of the user to be authenticated according to the identification result and the determination result. Compared with the method for verifying the identity of the user by using the identification result obtained by the biological characteristic identification alone, the method can greatly reduce the occurrence of inaccurate identity verification result caused by the fact that the biological characteristic is forged or attacked; therefore, the accuracy of the identity verification result can be greatly improved.

Description

Identity authentication method, identity authentication device, user equipment and storage medium Technical Field
The present disclosure relates to the field of identity recognition technologies, but not limited to the field of identity recognition technologies, and in particular, to an identity authentication method, apparatus, user equipment, and storage medium.
Background
In the related art, biometric identification is becoming more popular, and gradually replacing passwords as a main way of identity authentication. The biological characteristics are biological attributes of human bodies, and some biological characteristics can be used for identity verification due to the difference between people. Biometric features, such as fingerprints, faces, irises or voiceprints, may be used for authentication. Although, biometrics differ from user to user and cannot be separated from the user; however, the current authentication based on the biometric features also faces the risk of forgery or attack, and thus the authentication based on the biometric features also has a phenomenon of reduced authentication reliability.
Disclosure of Invention
The embodiment of the disclosure discloses an identity authentication method, an identity authentication device, user equipment and a storage medium.
According to a first aspect of the embodiments of the present disclosure, there is provided an identity authentication method, including:
acquiring an identification result of biological characteristic identification based on the biological inherent characteristic information of the user to be authenticated;
based on the auxiliary information, performing auxiliary determination on the user identity to obtain a determination result;
and obtaining the identity authentication result of the user to be authenticated according to the identification result and the determination result.
In some embodiments, the assistance information comprises: the position information of the user equipment and/or the auxiliary biological information of the user to be authenticated; wherein the auxiliary biometric information is information associated with the user to be authenticated, excluding the biometric characteristic.
In some embodiments, the location information includes: current location information and historical location information;
the method further comprises the following steps:
acquiring the current position information and the historical position information;
the auxiliary determination of the user identity based on the auxiliary information to obtain the determination result includes:
obtaining the determination result based on whether the distance between the current location information and the historical location information is within a predetermined distance range.
In some embodiments, the auxiliary biometric information comprises: current auxiliary biological information and historical auxiliary biological information;
the method further comprises the following steps:
acquiring the current auxiliary biological information and the historical auxiliary biological information;
the auxiliary determination of the user identity based on the auxiliary information to obtain the determination result includes:
obtaining the determination result of whether the current auxiliary biometric information is abnormal or not based on the current auxiliary biometric information and the historical auxiliary biometric information.
In some embodiments, the historical ancillary biological information comprises: the auxiliary biometric information recorded at the time of biometric recognition before this time, and/or the auxiliary biometric information stored in the user equipment in advance.
In some embodiments, the obtaining an authentication result of the user to be authenticated according to the identification result and the determination result includes:
and determining that the identity verification of the user to be verified is successful in response to the fact that the confidence coefficient of the biological feature matching in the recognition result is greater than the matching threshold value and the confidence coefficient of the auxiliary determination passing in the determination result is greater than the auxiliary determination passing threshold value.
In some embodiments, the obtaining of the identification result of the biometric identification based on the biometric intrinsic characteristic information of the user to be authenticated includes:
determining a first result based on the biometric characteristic information, wherein the first result is a characteristic value indicating whether the biometric characteristic information is falsified;
determining a second result of the biological characteristic comparison based on the biological inherent characteristic information;
and acquiring the identification result of the biological feature identification according to the first result and the second result.
According to a second aspect of the embodiments of the present disclosure, there is provided an authentication apparatus including:
the biometric identification module is configured to acquire an identification result of biometric identification based on the biometric inherent characteristic information of the user to be authenticated;
the auxiliary determining module is configured to perform auxiliary determination on the user identity based on the auxiliary information to obtain a determination result;
and the verification module is configured to obtain an identity verification result of the user to be verified according to the identification result and the determination result.
In some embodiments, the assistance information comprises: the position information of the user equipment and/or the auxiliary biological information of the user to be authenticated; wherein the auxiliary biometric information is information associated with the user to be authenticated, excluding the biometric characteristic.
In some embodiments, the location information includes: current location information and historical location information;
the device, still include:
an obtaining module configured to obtain the current location information and the historical location information;
the auxiliary determination module is configured to obtain the determination result based on whether a distance between the current location information and the historical location information is within a predetermined distance range.
In some embodiments, the auxiliary biometric information comprises: current auxiliary biological information and historical auxiliary biological information;
the device, still include:
an acquisition module configured to acquire the current auxiliary biometric information and the historical auxiliary biometric information;
the assistant determination module is configured to obtain the determination result of whether there is an abnormality in the current assistant biometric information based on the current assistant biometric information and the historical assistant biometric information.
In some embodiments, the historical ancillary biological information comprises: the auxiliary biometric information recorded at the time of biometric recognition before this time, and/or the auxiliary biometric information stored in the user equipment in advance.
In some embodiments, the verification module is configured to determine that the identity verification of the user to be verified is successful in response to the confidence level of the biometric match in the recognition result being greater than a match threshold value and the confidence level of the auxiliary determination passing in the determination result being greater than an auxiliary determination passing threshold value.
In some embodiments, the biometric module is configured to determine a first result based on the biometric intrinsic characteristic information, wherein the first result is a characteristic value indicating whether forgery of the biometric intrinsic characteristic information occurs;
determining a second result of the biological characteristic comparison based on the biological inherent characteristic information;
and acquiring the identification result of the biological feature identification according to the first result and the second result.
According to a third aspect of the embodiments of the present disclosure, there is provided a user equipment, including:
a processor;
a memory for storing the processor-executable instructions;
wherein the processor is configured to: when the executable instructions are executed, the identity authentication method according to any embodiment of the present disclosure is implemented.
According to a fourth aspect of the embodiments of the present disclosure, there is provided a computer storage medium, wherein the computer storage medium stores a computer executable program, and the computer executable program, when executed by a processor, implements the identity authentication method according to any embodiment of the present disclosure.
The technical scheme provided by the embodiment of the disclosure can have the following beneficial effects:
the method comprises the steps of obtaining a recognition result of biological characteristic recognition based on biological inherent characteristic information of a user to be verified, and performing auxiliary determination on the identity of the user based on auxiliary information to obtain a determination result; and obtaining the identity authentication result of the user to be authenticated according to the identification result and the determination result. Therefore, in the embodiment of the disclosure, the identity of the user can be verified by using the biometric feature recognition and the auxiliary determination, and compared with the method for verifying the identity of the user by using the biometric feature recognition alone to obtain the recognition result, the method can greatly reduce the occurrence of inaccurate identity verification result caused by the fact that the biometric feature is forged or attacked; therefore, the accuracy of the identity verification result can be greatly improved.
It is to be understood that both the foregoing general description and the following detailed description are exemplary and explanatory only and are not restrictive of embodiments of the disclosure.
Drawings
Fig. 1 is a schematic diagram of a wireless communication system.
Fig. 2 is a flow chart illustrating a method of authentication according to an example embodiment.
Fig. 3 is a flow chart illustrating a method of authentication according to an example embodiment.
Fig. 4 is a flow chart illustrating a method of authentication according to an example embodiment.
Fig. 5 is a flow chart illustrating a method of authentication according to an example embodiment.
Fig. 6 is a block diagram illustrating an authentication device according to an example embodiment.
Fig. 7 is a block diagram illustrating a user device in accordance with an example embodiment.
Fig. 8 is a block diagram illustrating a base station in accordance with an example embodiment.
Detailed Description
Reference will now be made in detail to the exemplary embodiments, examples of which are illustrated in the accompanying drawings. When the following description refers to the accompanying drawings, like numbers in different drawings represent the same or similar elements unless otherwise indicated. The implementations described in the exemplary embodiments below are not intended to represent all implementations consistent with embodiments of the present disclosure. Rather, they are merely examples of apparatus and methods consistent with certain aspects of the disclosed embodiments, as detailed in the appended claims.
The terminology used in the embodiments of the present disclosure is for the purpose of describing particular embodiments only and is not intended to be limiting of the embodiments of the present disclosure. As used in the disclosed embodiments and the appended claims, the singular forms "a," "an," and "the" are intended to include the plural forms as well, unless the context clearly indicates otherwise. It should also be understood that the term "and/or" as used herein refers to and encompasses any and all possible combinations of one or more of the associated listed items.
It is to be understood that although the terms first, second, third, etc. may be used herein to describe various information in the embodiments of the present disclosure, such information should not be limited by these terms. These terms are only used to distinguish one type of information from another. For example, first information may also be referred to as second information, and similarly, second information may also be referred to as first information, without departing from the scope of embodiments of the present disclosure. The word "if" as used herein may be interpreted as "at … …" or "when … …" or "in response to a determination", depending on the context.
Referring to fig. 1, a schematic structural diagram of a wireless communication system according to an embodiment of the present disclosure is shown. As shown in fig. 1, the wireless communication system is a communication system based on a cellular mobile communication technology, and may include: a number of user equipments 110 and a number of base stations 120.
User device 110 may refer to, among other things, a device that provides voice and/or data connectivity to a user. The user equipment 110 may communicate with one or more core networks via a Radio Access Network (RAN), and the user equipment 110 may be internet of things user equipment, such as a sensor device, a mobile phone (or "cellular" phone), and a computer having the internet of things user equipment, and may be a fixed, portable, pocket, handheld, computer-included, or vehicle-mounted device, for example. For example, a Station (STA), a subscriber unit (subscriber unit), a subscriber Station (subscriber Station), a mobile Station (mobile), a remote Station (remote Station), an access point, a remote user equipment (remote), an access user equipment (access terminal), a user equipment (user terminal), a user agent (user agent), a user equipment (user device), or a user equipment (user equipment). Alternatively, user device 110 may also be a device of an unmanned aerial vehicle. Alternatively, the user device 110 may also be a vehicle-mounted device, such as a vehicle computer with a wireless communication function, or a wireless user device externally connected to the vehicle computer. Alternatively, the user device 110 may be a roadside device, for example, a street lamp, a signal lamp or other roadside device with a wireless communication function.
The base station 120 may be a network side device in a wireless communication system. The wireless communication system may be a fourth generation mobile communication (4G) system, which is also called a Long Term Evolution (LTE) system; alternatively, the wireless communication system may be a 5G system, which is also called a new air interface system or a 5G NR system. Alternatively, the wireless communication system may be a next-generation system of a 5G system. Among them, the Access Network in the 5G system may be referred to as a New Generation-Radio Access Network (NG-RAN).
The base station 120 may be an evolved node b (eNB) used in a 4G system. Alternatively, the base station 120 may be a base station (gNB) adopting a centralized distributed architecture in the 5G system. When the base station 120 adopts a centralized distributed architecture, it generally includes a Centralized Unit (CU) and at least two Distributed Units (DUs). A Packet Data Convergence Protocol (PDCP) layer, a Radio Link layer Control Protocol (RLC) layer, and a Media Access Control (MAC) layer are provided in the central unit; a Physical (PHY) layer protocol stack is disposed in the distribution unit, and the embodiment of the present disclosure does not limit the specific implementation manner of the base station 120.
The base station 120 and the user equipment 110 may establish a radio connection over a radio air interface. In various embodiments, the wireless air interface is based on a fourth generation mobile communication network technology (4G) standard; or the wireless air interface is based on a fifth generation mobile communication network technology (5G) standard, for example, the wireless air interface is a new air interface; alternatively, the wireless air interface may be a wireless air interface based on a 5G next generation mobile communication network technology standard.
In some embodiments, an E2E (End to End) connection may also be established between user devices 110. Such as vehicle to vehicle (V2V) communication, vehicle to roadside device (V2I) communication, and vehicle to human (V2P) communication in vehicle networking communication (V2X).
Here, the user equipment described above may be regarded as the terminal equipment of the following embodiments.
In some embodiments, the wireless communication system may further include a network management device 130.
Several base stations 120 are connected to the network management device 130, respectively. The network Management device 130 may be a Core network device in a wireless communication system, for example, the network Management device 130 may be a Mobility Management Entity (MME) in an Evolved Packet Core (EPC). Alternatively, the Network management device may also be other core Network devices, such as a Serving GateWay (SGW), a Public Data Network GateWay (PGW), a Policy and Charging Rules Function (PCRF), a Home Subscriber Server (HSS), or the like. The implementation form of the network management device 130 is not limited in the embodiment of the present disclosure.
In the field of identity recognition technology, identity authentication is generally performed according to biometric recognition, for example, as shown in fig. 2, there is provided an identity verification method including:
step S21: acquiring the biological inherent characteristic information of a user to be verified;
in an embodiment, the user equipment performs biometric detection on a user to be authenticated to acquire biometric intrinsic characteristic information of the user to be authenticated.
Step S22: performing biological characteristic identification based on the biological inherent characteristic information to obtain an identification result;
in an embodiment, the user equipment compares the biometric characteristic information with the biometric characteristics of the pre-stored sample to obtain the identification result of the biometric characteristic of the user to be authenticated.
Step S23: and obtaining an identity verification result based on the identification result.
In an embodiment, the user equipment determines an authentication result based on the identification result.
Thus, the identity authentication information is determined only according to the biological characteristics in the biological inherent characteristic information, and there may be forged biological characteristics in the biological characteristic identification, so that the identity authentication result is often inaccurate.
Based on this, the embodiment of the present disclosure provides an identity authentication method, which can perform auxiliary determination according to auxiliary information on the premise of determining whether the biological features are matched by using biological feature identification, so as to further determine an identity authentication result of a user to be authenticated, thereby greatly improving accuracy of identity authentication.
As shown in fig. 3, an identity authentication method provided in the embodiment of the present disclosure includes:
step S31: acquiring an identification result of biological characteristic identification based on the biological inherent characteristic information of the user to be authenticated;
step S32: based on the auxiliary information, performing auxiliary determination on the user identity to obtain a determination result;
step S33: and obtaining the identity authentication result of the user to be authenticated according to the identification result and the determination result.
In the embodiment of the present disclosure, the identity authentication method is applied in the UE; the UE may be a mobile device such as a mobile phone, a tablet computer, a computer, or a wearable device, and may also be a fixed device of another terminal.
Of course, in other embodiments, the authentication method may be applied in the server. Here, the server may be various types of servers; for example, a local server or a cloud server; as another example, an application server provided by an application provider or a communication server provided by a communication carrier; as another example, a dedicated server or a pass-through server. Here, the server may be various types of terminal devices, for example, a computer.
Here, the server may establish a communication connection with the UE. In this way, the server may acquire the biometric characteristic information or the auxiliary information acquired by the UE, and transmit the identification result determined based on the biometric characteristic information, the determination result determined based on the auxiliary information, or the authentication information to the UE. In this way, resource consumption and the like on the UE side for performing biometric recognition, assist determination, and the like can be reduced.
Here, the biometric characteristic information may be a fingerprint, a voiceprint, an iris, a human face, and/or the like. Here, the face may also include various organs in the face, such as a nose, a mouth, or eyes, etc.
In summary, the biometric inherent characteristic information is information describing an inherent biometric characteristic of the user to be authenticated; the biometric characteristic information can be used for biometric identification.
In the embodiment of the present disclosure, the identification result of the biometric feature may be obtained based on one or more items of a fingerprint, a voiceprint, an iris, a human face, and the like.
Here, the recognition result of the biometric feature is acquired based on various types of machine learning algorithms. For example, it may be a trained neural network model.
Here, the recognition result is used to indicate the degree of matching of the biometrics. In one embodiment, if the recognition result is expressed by percentage; the degree of match of the biometric features is positively correlated with the percentage of recognition results.
Here, the auxiliary information includes: location information of the user equipment and/or auxiliary biological information of the user to be authenticated; wherein the auxiliary biometric information is information associated with the user to be authenticated, excluding the biometric characteristic.
Here, the auxiliary biometric information cannot be used for identification of biometrics, and can be used for assisting authentication of identity.
Here, the supplementary biometric information may be hair, intonation, and/or makeup, etc.
Here, the supplementary biometric information may further include: and the behavior habit of the user is to be verified. For example, the behavior habit of the user to be verified can be a standing posture, a sitting posture, a gait or the like of the user to be verified. For another example, the behavior habit of the user to be verified may be the behavior habit of the user to be verified to use the user equipment, such as the length of the sliding gesture and the speed of the sliding gesture when using the mobile phone.
Here, the determination result is used to indicate a probability of passing the assist determination. In one embodiment, the determination may also be expressed in terms of a percentage; the probability of identity verification passing is positively correlated with the percentage of the determination result.
Here, the authentication result includes: verification is successful, or verification fails.
In the embodiment of the disclosure, the identity of the user can be verified by using the biometric identification and the auxiliary determination, and compared with the method for verifying the identity of the user by using the biometric identification to obtain the identification result, the method and the device can greatly reduce the occurrence of inaccurate verification result of the user due to the fact that the biometric characteristic is forged or attacked, and the like, thereby greatly improving the accuracy of identity verification.
In some application scenarios, in step S31, the biometric identification is performed on the biometric intrinsic characteristic information, including: and comparing the biological characteristics in the biological inherent characteristic information.
For example, the UE extracts a biometric feature in the biometric feature information of the authenticated user, compares the biometric feature with a sample biometric feature stored in the UE in advance, and determines a similarity between the biometric feature in the biometric feature information and the sample biometric feature; and obtaining a recognition result based on the similarity.
In one embodiment, the similarity is a recognition result.
In other application scenarios, in step S31, the biometric identification is performed on the biometric intrinsic characteristic information, including: and comparing the biological characteristics in the biological characteristics, and determining whether a forged characteristic value exists in the biological inherent characteristic information.
For example, after the similarity between the biological characteristics in the biological intrinsic characteristic information and the biological characteristics of the sample, the UE further determines whether there is a forged characteristic value for the biological intrinsic characteristic information, and obtains a percentage of whether there is a forged characteristic value; and obtaining an identification result based on the similarity and the percentage of whether the counterfeit feature value exists.
For example, in some embodiments, step S31 includes:
determining a first result based on the biometric characteristic information, wherein the first result is used for indicating whether a characteristic value of forgery appears in the biometric characteristic information;
determining a second result of the biological characteristic comparison based on the biological inherent characteristic information;
and acquiring an identification result of the biological feature identification according to the first result and the second result.
For example, when biometric identification of a fingerprint is performed, if authentication is performed by a fingerprint printed on a sheet of paper; the biological characteristics detected by the UE are two-dimensional, and the fingerprint position of the biological characteristics has no concave-convex feeling. In this way, the UE can determine that the biometric characteristic information has a counterfeit characteristic value.
For example, when the biometric feature of the human face is identified, if the identity is verified through the manufactured three-dimensional prosthesis of the human face, the UE also determines that the biometric intrinsic feature information has a forged feature value.
Here, the first result may be a percentage that characterizes the biometric feature as not being forged; the second result may be a percentage characterizing the biometric to be verified as a biometric of the sample.
In one embodiment, if the first result is greater than or equal to the first percentage and the second result is greater than or equal to the second percentage, determining the identification result of the matching of the biological characteristics in the biological inherent characteristic information;
alternatively, the first and second electrodes may be,
and if the first result is less than the first percentage and the second result is less than the second percentage, determining the identification result that the biological characteristics in the biological inherent characteristic information are not matched.
For example, the first percentage is 70% and the second percentage is 80%.
Of course, in other embodiments, the second result here may also be the similarity between the biometric features in the biometric intrinsic characteristic information and the biometric features of the sample.
In the embodiment of the disclosure, when the biometric feature identification is performed, in addition to the similarity between the biometric feature in the biometric inherent feature information and the sample biometric feature, whether a forged feature value appears in the biometric inherent feature information or not can be determined according to the biometric inherent feature information to further determine the identification result; therefore, the situation that the biological characteristic identification result is inaccurate due to the forged biological inherent characteristic information can be greatly reduced, and the safety of identity authentication can be improved.
In some embodiments, the location information comprises: current location information and historical location information of the user equipment;
the method further comprises the following steps:
acquiring current position information and historical position information;
step S32, including:
the determination result is obtained based on whether the distance between the current position information and the historical position information is within a predetermined distance range.
Here, the historical location information may be location information of the user equipment acquired at the time of historical authentication. Here, the historical location information may be one or more. One piece of historical location information corresponds to location information obtained during one time of historical authentication.
In the embodiment of the present disclosure, when performing biometric identification, the location information of the user equipment is obtained and stored through the positioning function of the user equipment. Thus, when the identity authentication is carried out at this time, the position information is the current position information; the location information may be historical location information upon authentication performed later.
In step S32, whether the distance between the current location information and the historical location information is within a predetermined range may indicate whether the current location of the current authentication is a reasonable location or a probability of being a reasonable location.
Here, if the current position is a reasonable position, the determination result of the current position information is greater than or equal to a third percentage; and if the current position is an unreasonable position, the determination result of the current position is less than a third percentage.
For example, in an application scenario, the current location information is compared with part of or all of the historical location information of the plurality of pieces of historical location information, and if it is determined that the distances between the current location information and the plurality of pieces of historical location information are outside a predetermined distance range, it is determined that the current location information is not a reasonable location; thus, the determination result is less than or equal to the third percentage. For example, the third percentage is around 10%.
Exemplarily, in another application scenario, if the current location information is in a certain market and none of the plurality of historical location information contains location information of the certain market, it is determined that the current location information is not a reasonable location; thus, the determination result is less than or equal to the third percentage. For example, the third percentage is around 5%.
In one embodiment, the predetermined distance range may be within several kilometers. Of course in other embodiments the predetermined distance range is related to the type of user equipment; for example, the predetermined distance range corresponding to the mobile device is larger than the predetermined distance range corresponding to the fixed device.
In the embodiment of the disclosure, the identification result can be obtained based on the biometric identification, and the auxiliary determination can be carried out based on the current position of the user equipment to obtain the determination result; therefore, the identity authentication result of the user to be authenticated can be determined by combining the identification result of the biological characteristics and the determination result of the auxiliary determination; therefore, the accuracy of the identity verification result can be greatly improved.
For example, when a user to be authenticated falsifies biometric intrinsic characteristic information of another person for biometric identification, although biometrics match when biometric identification is passed; however, if the current location of the UE is not at a reasonable location during the authentication, the UE can still assist in determining, and a determination result with a percentage smaller than a certain threshold is determined, so that the final authentication result is an authentication failure.
In some embodiments, the auxiliary biometric information comprises: current auxiliary biological information and historical auxiliary biological information;
the method further comprises the following steps: acquiring current auxiliary biological information and historical auxiliary biological information;
step S32, including: and obtaining a determination result whether the current auxiliary biological information is abnormal or not based on the current auxiliary biological information and the historical auxiliary biological information.
In some embodiments, the historical ancillary biological information comprises: auxiliary biometric information recorded at the time of biometric recognition performed this time, and/or auxiliary biometric information previously stored in the user device.
Here, the historical auxiliary biometric information may be one or more.
Here, the supplementary biometric information recorded when biometric recognition is performed a plurality of times before this time may be recorded. Wherein, the auxiliary biological information recorded during the identification of the historical biological characteristics corresponds to one auxiliary biological information. Therefore, the current auxiliary biological information can be compared with a plurality of historical auxiliary biological information to determine whether the current auxiliary information has an abnormal determination result.
For example, in the authentication based on face recognition, if the hair style of the user to be authenticated is short hair in the current auxiliary biometric information, and the hair styles of the users to be authenticated are long hair in the multiple pieces of historical auxiliary biometric information, it is determined that there is an abnormality in the current auxiliary biometric information.
Of course, in other examples, whether there is an abnormality in the current supplementary biometric information may also be determined based on the makeup, sitting, standing, or the like of the user to be verified in the current supplementary information.
Of course, in other examples, whether the current auxiliary biological information is abnormal may also be determined based on the orientation, or gait, etc., of the user to be authenticated entering the user equipment to acquire the face image in the current auxiliary information.
For example, in the authentication based on voice recognition, if the tone of the voice of the user to be authenticated is high in the current auxiliary biometric information, and the tone of the voice of the user to be authenticated is low in most of the historical auxiliary biometric information, it is determined that there is an abnormality in the current auxiliary biometric information.
For example, in the authentication based on fingerprint identification, if the time for pressing the fingerprint in the current auxiliary biometric information is greater than a first time threshold, and the time for pressing the fingerprint in most or all of the plurality of pieces of historical auxiliary biometric information of the user to be authenticated is less than the first time threshold, it is determined that the current auxiliary biometric information is abnormal.
Of course, in other examples, whether there is an abnormality in the current assistance information may also be determined based on the strength of pressing the fingerprint in the current assistance biometric information. For example, if the fingerprint pressing force of the user to be verified in the current auxiliary information is greater than a first pressure value, and most or all of the historical auxiliary biological information in the plurality of historical auxiliary biological information is smaller than the first pressure value, it is determined that the current auxiliary biological information is abnormal.
Of course, in other examples, whether the current assistance information has an abnormality may also be determined based on the length of the sliding track in the current assistance information. For example, if the sliding track is larger than the first length when the current auxiliary biological information is that the user to be verified slides the mobile phone display screen, and most or all of the historical auxiliary biological information in the plurality of historical auxiliary biological information is that the sliding track of the user to be verified is smaller than the first length, it is determined that the current auxiliary biological information is abnormal.
Of course, in other examples, whether there is an abnormality in the current assistance biological information may also be determined based on the speed of the slide trajectory, the direction of the slide trajectory, and the like in the current assistance information.
In the embodiment of the disclosure, when the biometric feature identification is performed, the auxiliary biometric inherent feature information of the user to be authenticated is collected and stored. Thus, when the identity authentication is carried out at this time, the auxiliary biological authentication information is the current auxiliary biological information; when identity verification is performed later, the auxiliary biological information is historical auxiliary biological information.
Here, the supplementary biometric information previously stored in the user equipment may be supplementary biometric information stored when the user equipment is initially set. For example, at the initial setup of the user device, the makeup of the sample is saved as a comparison template.
Of course, in other embodiments, the auxiliary biometric information pre-stored in the user device may also be auxiliary biometric information to be verified by the user, which is stored at other times, and only needs to be the auxiliary biometric information that is not collected when the authentication information is performed before.
The determination of whether or not there is an abnormality here may also be expressed by percentage. Wherein the probability of absence of an anomaly is positively correlated with a fourth percentage of the determination.
In the embodiment of the present disclosure, not only the identification result may be obtained by performing biometric identification based on biometric intrinsic characteristic information that can be used for biometric identification, but also the auxiliary determination may be performed to obtain the determination result based on auxiliary biometric information that cannot be used for biometric identification; therefore, the identity authentication result of the user to be authenticated can be determined by combining the identification of the biological characteristic identification and the determination result of the auxiliary determination; therefore, the accuracy of user identity authentication can be greatly improved.
For example, when a user to be authenticated falsifies biometric intrinsic characteristic information of another person for biometric identification, although biometric matching is performed by biometric intrinsic characteristic information identification; however, if the gait of the user to be authenticated is not consistent with the gait of the sample during the authentication, or if the makeup of the user is not consistent with the makeup of the sample, the determination result with the percentage smaller than a certain threshold value can still be determined through auxiliary determination, so that the final authentication result is authentication failure.
In some embodiments, the above steps S31 and S32 may be performed simultaneously, or the execution time of the above steps S31 and S32 may be within a predetermined time range. Therefore, when the biological characteristics are identified, auxiliary determination can be carried out at the same time, and the authentication result of the identity authentication can be more accurate.
In some embodiments, step S33, includes:
and determining that the identity verification of the user to be verified is successful in response to the fact that the confidence coefficient of the biological feature matching in the recognition result is greater than the matching threshold value and the confidence coefficient of the auxiliary determination passing in the determination result is greater than the auxiliary determination passing threshold value.
Here, the confidence may be a percentage; or confidence, may be a percentage interval. For example, the confidence may be 80%, or the confidence may be 80% to 85%.
Here, the confidence of the biometric matching in the recognition result is used for representing the percentage of the biometric matching of the user to be verified; and the confidence degree of passing auxiliary determination in the determination result is used for representing the percentage of passing auxiliary information of the user to be verified.
In one embodiment, the match threshold is greater than a fifth percentage and the pass threshold is greater than a sixth percentage.
In one embodiment, the fifth percentage and the sixth percentage are both greater than or equal to 60%.
Illustratively, the fifth percentage is 80% and the sixth percentage is 70%. And if the confidence coefficient of the biometric feature matching in the recognition result is 85 percent and the confidence coefficient of the auxiliary determination passing in the determination result is 75 percent, determining that the identity verification of the user to be verified is successful.
In other embodiments, step S33 includes:
and determining that the identity verification of the user to be verified fails in response to the fact that the confidence coefficient of the biometric feature matching in the recognition result is smaller than or equal to the matching threshold value, or the confidence coefficient of the assistant determination passing in the determination result is smaller than or equal to the assistant determination threshold value.
Illustratively, the fifth percentage is 80% and the sixth percentage is 70%. If the confidence coefficient of the biological feature matching in the recognition result is 75% to 78%, determining that the identity authentication of the user to be authenticated fails; and if the confidence coefficient of the biological feature matching in the identification result is 40%, determining that the identity authentication of the user to be authenticated fails.
In the embodiment of the present disclosure, the authentication result of the authentication may be determined based on the recognition result of the biometric recognition and the determination result of the auxiliary determination together; and only when the identification result and the determination result are larger than respective threshold values, the authentication success of the identity to be authenticated is determined. Therefore, the situation that the identity authentication is inaccurate only through biological characteristic identification can be greatly reduced, and the accuracy and the safety of the identity authentication can be improved.
In some embodiments, the authentication method further comprises:
and outputting the authentication result of the user to be authenticated.
Illustratively, the authentication result of the authenticated user is displayed on a display screen of the UE.
Illustratively, the voice module based on the UE plays the voice of the authentication result of the user to be authenticated.
Therefore, in the embodiment of the present disclosure, an authentication result can be output, for example, a display based on the UE or a voice module playing based on the UE, so as to inform the user whether the user to be authenticated is successfully authenticated.
Two specific examples are provided below in connection with any of the embodiments described above:
example 1
As shown in fig. 4, there is provided an authentication method, including the steps of:
step S41: acquiring inherent biological characteristic information;
in an embodiment, the UE performs biometric detection on a user to be authenticated to obtain biometric intrinsic characteristic information of the user to be authenticated.
Step S42: acquiring a recognition result of biological feature recognition based on the biological inherent feature information;
in an embodiment, the UE determines a first result indicating whether a fake feature value occurs in the biometric intrinsic feature information based on the biometric intrinsic feature information; determining a second result of the biological comparison based on the inherent characteristic information of the organism; and determining the identification result of the biological feature identification based on the first result and the second result.
Step S43: acquiring current position information of UE;
in an embodiment, the UE obtains current location information of the UE based on a positioning function.
Here, the current location information is the location information of the UE obtained when performing the authentication this time. The current location information may be used as the historical location information for the next authentication at the next authentication.
Step S44: storing the current position information;
in an embodiment, the UE stores current location information.
Step S45: comparing the current position information with the historical position information to obtain a determination result;
in an embodiment, the UE compares the current location information with the historical location information to determine whether a distance between the current location information and the historical location is within a predetermined distance range.
Here, the historical location information is location information of the UE acquired when authentication is performed before the current authentication.
Step S46: obtaining an identity authentication result of the user to be authenticated according to the identification result and the determination result;
in an embodiment, the UE obtains an authentication result of the user to be authenticated according to the identification result and the determination result.
Here, if the confidence coefficient of the biometric feature matching in the recognition result is greater than the matching threshold value, and the confidence coefficient of the assisted determination passing of the feature in the determination result is greater than the determination passing threshold value, it is determined that the identity verification of the user to be verified is successful; and if not, determining that the authentication of the user to be authenticated fails.
Step S47: and outputting an identity verification result.
In an embodiment, the UE displays the authentication result on a display screen.
In another optional embodiment, the UE plays the voice of the authentication result.
In the embodiment of the present disclosure, the identification result may be obtained by biometric identification, and the auxiliary determination may be performed based on the current location information of the UE to obtain the determination result. In this way, compared with the method for determining the biology of the user to be authenticated only through the biometric feature identification, the method can assist in determination based on whether the current position information is in a reasonable position or not so as to determine whether the authenticated user is a legal user or not; therefore, the accuracy and the safety of the identity authentication can be greatly improved.
Example two
As shown in fig. 5, there is provided an authentication method, comprising the steps of:
step S51: acquiring inherent biological characteristic information;
in an embodiment, the UE performs biometric detection on a user to be authenticated to obtain biometric intrinsic characteristic information of the user to be authenticated.
Step S52: acquiring a recognition result of biological feature recognition based on the biological inherent feature information;
in an embodiment, the UE determines a first result indicating whether a fake feature value occurs in the biometric intrinsic feature information based on the biometric intrinsic feature information; determining a second result of the biological comparison based on the inherent characteristic information of the organism; and determining the identification result of the biological feature identification based on the first result and the second result.
Step S53: acquiring current auxiliary biological information of the UE;
in an embodiment, the UE is based on obtaining current auxiliary biometric information of the UE.
Here, the current auxiliary biometric information is auxiliary biometric information acquired at the time of the authentication; the auxiliary biometric information cannot be used for biometric identification. The current auxiliary biometric information may be used as the first historical auxiliary information when the authentication is performed next time.
Here, the supplementary biological information includes, but is not limited to, at least one of: hair, makeup, gait, or sitting posture.
Here, the first history auxiliary information is auxiliary biometric information acquired when authentication is performed before the authentication of this time.
Step S541: storing the current auxiliary biological information;
in an embodiment, the UE stores current location information.
Step S542: pre-storing second historical biological information;
in an embodiment, the UE stores the second historical bio-information in advance.
Here, the second historical biological information is basic supplementary biological information; the basic auxiliary biometric information is auxiliary biometric characteristic information of a sample stored in advance. For example, in the UE initial stage, supplementary biometric characteristic information of makeup of a sample is stored in advance.
Step S55: comparing the current auxiliary biological information with the historical auxiliary biological information to obtain a determination result;
here, the historical ancillary biometric information includes first historical ancillary biometric information and second historical ancillary biometric information.
In an embodiment, the UE compares the current auxiliary biometric information with the first historical auxiliary biometric information to obtain a determination result of whether the current auxiliary biometric information is abnormal.
In another embodiment, the UE compares the current auxiliary biometric information with the second historical auxiliary biometric information to obtain a determination result of whether the current auxiliary biometric information is abnormal.
Step S56: obtaining an identity authentication result of the user to be authenticated according to the identification result and the determination result;
in an embodiment, the UE obtains an authentication result of the user to be authenticated according to the identification result and the determination result.
Here, if the confidence coefficient of the biometric feature matching in the recognition result is greater than the matching threshold value, and the confidence coefficient of the assisted determination passing of the feature in the determination result is greater than the determination passing threshold value, it is determined that the identity verification of the user to be verified is successful; and if not, determining that the authentication of the user to be authenticated fails.
Step S57: and outputting an identity verification result.
In an embodiment, the UE displays the authentication result on a display screen.
In another embodiment, the UE plays the voice of the authentication result.
In the embodiment of the present disclosure, the identification result may be obtained by biometric identification, and the auxiliary determination may also be performed based on the current auxiliary biometric information of the UE to obtain the determination result. In this way, compared with the method for determining the biology of the user to be authenticated only through the biological feature identification, the method can also assist the determination based on whether the current auxiliary biological information is abnormal or not so as to determine whether the authenticated user is a legal user or not; therefore, the accuracy and the safety of the identity authentication can be greatly improved.
As shown in fig. 6, an embodiment of the present disclosure provides an identity authentication apparatus, including:
a biometric recognition module 61 configured to acquire a recognition result of biometric recognition based on biometric inherent feature information of a user to be authenticated;
an auxiliary determination module 62 configured to perform auxiliary determination on the user identity based on the auxiliary information, resulting in a determination result;
and the verification module 63 is configured to obtain an authentication result of the user to be verified according to the identification result and the determination result.
In some embodiments, the assistance information includes: location information of the user equipment and/or auxiliary biological information of the user to be authenticated; wherein the auxiliary biometric information is information associated with the user to be authenticated, excluding the biometric characteristic.
In some embodiments, the location information comprises: current location information and historical location information of the user equipment;
the identity authentication device further comprises:
an obtaining module 64 configured to obtain current location information and historical location information;
an auxiliary determination module 62 configured to obtain a determination result based on whether a distance between the current location information and the historical location information is within a predetermined distance range.
In some embodiments, the auxiliary biometric information comprises: current auxiliary biological information and historical auxiliary biological information;
the identity authentication device further comprises:
an acquisition module 64 configured to acquire current auxiliary biometric information and historical auxiliary biometric information;
an assistance determination module 62 configured to obtain a determination result of whether there is an abnormality in the current auxiliary biometric information based on the current auxiliary biometric information and the historical auxiliary biometric information.
In some embodiments, the historical ancillary biological information comprises: auxiliary biometric information recorded at the time of biometric recognition performed this time, and/or auxiliary biometric information previously stored in the user device.
In some embodiments, the verification module 63 is configured to determine that the identity verification of the user to be verified is successful in response to the confidence of the biometric match in the recognition result being greater than the match threshold value and the confidence of the auxiliary determination pass in the determination result being greater than the auxiliary determination pass threshold value.
In some embodiments, the biometric module 61 is configured to determine a first result based on the biometric intrinsic characteristic information, wherein the first result is a characteristic value indicating whether the biometric intrinsic characteristic information is falsified;
determining a second result of the biological characteristic comparison based on the biological inherent characteristic information;
and acquiring an identification result of the biological feature identification according to the first result and the second result.
With regard to the apparatus in the above-described embodiment, the specific manner in which each module performs the operation has been described in detail in the embodiment related to the method, and will not be elaborated here.
An embodiment of the present disclosure provides a user equipment, where the user equipment includes:
a processor;
a memory for storing the processor-executable instructions;
wherein the processor is configured to: when the executable instructions are executed, the identity authentication method according to any embodiment of the present disclosure is implemented.
The processor may include various types of storage media, non-transitory computer storage media, that can continue to remember to store information thereon after power is removed from the user device. Here, the user equipment includes a base station or user equipment.
The processor may be connected to the memory via a bus or the like for reading an executable program stored on the memory, e.g. at least one of the methods as shown in fig. 3 to 5.
Embodiments of the present disclosure also provide a computer storage medium, where a computer executable program is stored, and when the computer executable program is executed by a processor, the computer storage medium implements the identity authentication method according to any embodiment of the present disclosure. For example, at least one of the methods shown in fig. 3 to 5.
With regard to the apparatus in the above-described embodiment, the specific manner in which each module performs the operation has been described in detail in the embodiment related to the method, and will not be elaborated here.
Fig. 7 is a block diagram illustrating a User Equipment (UE)700, according to an example embodiment. For example, the user device 700 may be a mobile phone, a computer, a digital broadcast user device, a messaging device, a gaming console, a tablet device, a medical device, an exercise device, a personal digital assistant, and the like.
Referring to fig. 7, user equipment 700 may include one or more of the following components: a processing component 702, a memory 704, a power component 706, a multimedia component 708, an audio component 710, an input/output (I/O) interface 712, a sensor component 714, and a communication component 716.
The processing component 702 generally controls overall operation of the user device 700, such as operations associated with display, telephone calls, data communications, camera operations, and recording operations. The processing components 702 may include one or more processors 720 to execute instructions to perform all or a portion of the steps of the methods described above. Further, the processing component 702 may include one or more modules that facilitate interaction between the processing component 702 and other components. For example, the processing component 702 may include a multimedia module to facilitate interaction between the multimedia component 708 and the processing component 702.
The memory 704 is configured to store various types of data to support operations at the user device 700. Examples of such data include instructions for any application or method operating on user device 700, contact data, phonebook data, messages, pictures, videos, and so forth. The memory 704 may be implemented by any type or combination of volatile or non-volatile memory devices such as Static Random Access Memory (SRAM), electrically erasable programmable read-only memory (EEPROM), erasable programmable read-only memory (EPROM), programmable read-only memory (PROM), read-only memory (ROM), magnetic memory, flash memory, magnetic or optical disks.
The power component 706 provides power to the various components of the user device 700. The power components 706 may include a power management system, one or more power sources, and other components associated with generating, managing, and distributing power for the user device 700.
The multimedia component 708 comprises a screen providing an output interface between the user equipment 700 and the user. In some embodiments, the screen may include a Liquid Crystal Display (LCD) and a Touch Panel (TP). If the screen includes a touch panel, the screen may be implemented as a touch screen to receive an input signal from a user. The touch panel includes one or more touch sensors to sense touch, slide, and gestures on the touch panel. The touch sensor may not only sense the boundary of a touch or slide action, but also detect the duration and pressure associated with the touch or slide operation. In some embodiments, the multimedia component 708 includes a front facing camera and/or a rear facing camera. The front camera and/or the rear camera may receive external multimedia data when the user equipment 700 is in an operation mode, such as a photographing mode or a video mode. Each front camera and rear camera may be a fixed optical lens system or have a focal length and optical zoom capability.
The audio component 710 is configured to output and/or input audio signals. For example, the audio component 710 includes a Microphone (MIC) configured to receive external audio signals when the user device 700 is in an operational mode, such as a call mode, a recording mode, and a voice recognition mode. The received audio signal may further be stored in the memory 704 or transmitted via the communication component 716. In some embodiments, audio component 710 also includes a speaker for outputting audio signals.
The I/O interface 712 provides an interface between the processing component 702 and peripheral interface modules, which may be keyboards, click wheels, buttons, etc. These buttons may include, but are not limited to: a home button, a volume button, a start button, and a lock button.
The sensor component 714 includes one or more sensors for providing various aspects of status assessment for the user device 700. For example, sensor component 714 may detect an open/closed state of device 700, the relative positioning of components, such as a display and keypad of user device 700, sensor component 714 may also detect a change in the position of user device 700 or a component of user device 700, the presence or absence of user contact with user device 700, the orientation or acceleration/deceleration of user device 700, and a change in the temperature of user device 700. The sensor assembly 714 may include a proximity sensor configured to detect the presence of a nearby object without any physical contact. The sensor assembly 714 may also include a light sensor, such as a CMOS or CCD image sensor, for use in imaging applications. In some embodiments, the sensor assembly 714 may also include an acceleration sensor, a gyroscope sensor, a magnetic sensor, a pressure sensor, or a temperature sensor.
Communications component 716 is configured to facilitate communications between user device 700 and other devices in a wired or wireless manner. The user equipment 700 may access a wireless network based on a communication standard, such as WiFi, 2G or 3G, or a combination thereof. In an exemplary embodiment, the communication component 716 receives a broadcast signal or broadcast related information from an external broadcast management system via a broadcast channel. In an exemplary embodiment, the communication component 716 further includes a Near Field Communication (NFC) module to facilitate short-range communications. For example, the NFC module may be implemented based on Radio Frequency Identification (RFID) technology, infrared data association (IrDA) technology, Ultra Wideband (UWB) technology, Bluetooth (BT) technology, and other technologies.
In an exemplary embodiment, the user device 700 may be implemented by one or more Application Specific Integrated Circuits (ASICs), Digital Signal Processors (DSPs), Digital Signal Processing Devices (DSPDs), Programmable Logic Devices (PLDs), Field Programmable Gate Arrays (FPGAs), controllers, micro-controllers, microprocessors or other electronic components for performing the above-described methods.
In an exemplary embodiment, a non-transitory computer readable storage medium comprising instructions, such as the memory 704 comprising instructions, executable by the processor 720 of the user equipment 700 to perform the above-described method is also provided. For example, the non-transitory computer readable storage medium may be a ROM, a Random Access Memory (RAM), a CD-ROM, a magnetic tape, a floppy disk, an optical data storage device, and the like.
As shown in fig. 8, an embodiment of the present disclosure illustrates a structure of a base station. For example, the base station 800 may be provided as a network side device. Referring to fig. 8, base station 800 includes a processing component 822, which further includes one or more processors and memory resources, represented by memory 832, for storing instructions, e.g., applications, executable by processing component 822. The application programs stored in memory 832 may include one or more modules that each correspond to a set of instructions. Further, the processing component 822 is configured to execute instructions to perform any of the methods described above as applied to the base station, e.g., as illustrated in fig. 3, 4 or 5.
The base station 800 may also include a power supply component 826 configured to perform power management of the base station 800, a wired or wireless network interface 850 configured to connect the base station 800 to a network, and an input/output (I/O) interface 858. The base station 800 may operate based on an operating system stored in memory 832, such as Windows Server, Mac OS XTM, UnixTM, LinuxTM, FreeBSDTM, or the like.
Other embodiments of the invention will be apparent to those skilled in the art from consideration of the specification and practice of the invention disclosed herein. This disclosure is intended to cover any variations, uses, or adaptations of the invention following, in general, the principles of the invention and including such departures from the present disclosure as come within known or customary practice within the art to which the invention pertains. It is intended that the specification and examples be considered as exemplary only, with a true scope and spirit of the invention being indicated by the following claims.
It will be understood that the invention is not limited to the precise arrangements described above and shown in the drawings and that various modifications and changes may be made without departing from the scope thereof. The scope of the invention is limited only by the appended claims.

Claims (16)

  1. An identity verification method, wherein the method comprises:
    acquiring an identification result of biological characteristic identification based on the biological inherent characteristic information of the user to be authenticated;
    based on the auxiliary information, performing auxiliary determination on the user identity to obtain a determination result;
    and obtaining the identity authentication result of the user to be authenticated according to the identification result and the determination result.
  2. The method of claim 1, wherein the assistance information comprises: the position information of the user equipment and/or the auxiliary biological information of the user to be authenticated; wherein the auxiliary biometric information is information associated with the user to be authenticated, excluding the biometric characteristic.
  3. The method of claim 2, wherein the location information comprises: current location information and historical location information;
    the method further comprises the following steps:
    acquiring the current position information and the historical position information;
    the auxiliary determination of the user identity based on the auxiliary information to obtain the determination result includes:
    obtaining the determination result based on whether the distance between the current location information and the historical location information is within a predetermined distance range.
  4. The method of claim 2 or 3, wherein the ancillary biological information comprises: current auxiliary biological information and historical auxiliary biological information;
    the method further comprises the following steps:
    acquiring the current auxiliary biological information and the historical auxiliary biological information;
    the auxiliary determination of the user identity based on the auxiliary information to obtain the determination result includes:
    obtaining the determination result of whether the current auxiliary biometric information is abnormal or not based on the current auxiliary biometric information and the historical auxiliary biometric information.
  5. The method of claim 4, wherein the historical ancillary biological information comprises: the auxiliary biometric information recorded at the time of biometric recognition before this time, and/or the auxiliary biometric information stored in the user equipment in advance.
  6. The method of claim 1, wherein obtaining the authentication result of the user to be authenticated according to the identification result and the determination result comprises:
    and determining that the identity verification of the user to be verified is successful in response to the fact that the confidence coefficient of the biological feature matching in the recognition result is greater than the matching threshold value and the confidence coefficient of the auxiliary determination passing in the determination result is greater than the auxiliary determination passing threshold value.
  7. The method according to claim 1, wherein the obtaining of the identification result of the biometric identification based on the biometric intrinsic characteristic information of the user to be authenticated comprises:
    determining a first result based on the biometric characteristic information, wherein the first result is a characteristic value indicating whether the biometric characteristic information is falsified;
    determining a second result of the biological characteristic comparison based on the biological inherent characteristic information;
    and acquiring the identification result of the biological feature identification according to the first result and the second result.
  8. An authentication apparatus, wherein the apparatus comprises:
    the biometric identification module is configured to acquire an identification result of biometric identification based on the biometric inherent characteristic information of the user to be authenticated;
    the auxiliary determining module is configured to perform auxiliary determination on the user identity based on the auxiliary information to obtain a determination result;
    and the verification module is configured to obtain an identity verification result of the user to be verified according to the identification result and the determination result.
  9. The apparatus of claim 8, wherein the assistance information comprises: the position information of the user equipment and/or the auxiliary biological information of the user to be authenticated; wherein the auxiliary biometric information is information associated with the user to be authenticated, excluding the biometric characteristic.
  10. The apparatus of claim 9, wherein the location information comprises: current location information and historical location information;
    the device, still include:
    an obtaining module configured to obtain the current location information and the historical location information;
    the auxiliary determination module is configured to obtain the determination result based on whether a distance between the current location information and the historical location information is within a predetermined distance range.
  11. The apparatus of claim 9 or 10, wherein the auxiliary biological information comprises: current auxiliary biological information and historical auxiliary biological information;
    the device, still include:
    an acquisition module configured to acquire the current auxiliary biometric information and the historical auxiliary biometric information;
    the assistant determination module is configured to obtain the determination result of whether there is an abnormality in the current assistant biometric information based on the current assistant biometric information and the historical assistant biometric information.
  12. The apparatus of claim 11, wherein the historical ancillary biological information comprises: the auxiliary biometric information recorded at the time of biometric recognition before this time, and/or the auxiliary biometric information stored in the user equipment in advance.
  13. The apparatus of claim 8, wherein,
    the verification module is configured to determine that the identity verification of the user to be verified is successful in response to the confidence degree of the biometric feature matching in the recognition result being greater than a matching threshold value and the confidence degree of the auxiliary determination passing in the determination result being greater than an auxiliary determination passing threshold value.
  14. The apparatus of claim 8, wherein,
    the biometric identification module is configured to determine a first result based on the biometric intrinsic characteristic information, wherein the first result is a characteristic value indicating whether the biometric intrinsic characteristic information is forged or not;
    determining a second result of the biological characteristic comparison based on the biological inherent characteristic information;
    and acquiring the identification result of the biological feature identification according to the first result and the second result.
  15. A user equipment, wherein the user equipment comprises:
    a processor;
    a memory for storing the processor-executable instructions;
    wherein the processor is configured to: for implementing the authentication method of any one of claims 1 to 7 when executing the executable instructions.
  16. A computer storage medium, wherein the computer storage medium stores a computer executable program which, when executed by a processor, implements the authentication method of any one of claims 1 to 7.
CN202080001222.9A 2020-06-11 2020-06-11 Identity authentication method, identity authentication device, user equipment and storage medium Pending CN114080604A (en)

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
PCT/CN2020/095687 WO2021248422A1 (en) 2020-06-11 2020-06-11 Identity verification method and apparatus, user equipment, and storage medium

Publications (1)

Publication Number Publication Date
CN114080604A true CN114080604A (en) 2022-02-22

Family

ID=78846738

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202080001222.9A Pending CN114080604A (en) 2020-06-11 2020-06-11 Identity authentication method, identity authentication device, user equipment and storage medium

Country Status (2)

Country Link
CN (1) CN114080604A (en)
WO (1) WO2021248422A1 (en)

Family Cites Families (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN104598795A (en) * 2015-01-30 2015-05-06 科大讯飞股份有限公司 Authentication method and system
CN111611559A (en) * 2015-08-21 2020-09-01 阿里巴巴集团控股有限公司 Identity verification method and device
CN107563764A (en) * 2017-09-05 2018-01-09 深圳支点电子智能科技有限公司 A kind of method of network payment and system

Also Published As

Publication number Publication date
WO2021248422A1 (en) 2021-12-16

Similar Documents

Publication Publication Date Title
CN107220582B (en) Identifying a driver of a vehicle
CN105654033B (en) Face image verification method and device
CN108830062B (en) Face recognition method, mobile terminal and computer readable storage medium
US11184582B2 (en) Terminal and operating method thereof
WO2018133282A1 (en) Dynamic recognition method and terminal device
JP2007249585A (en) Authentication device and control method therefor, electronic equipment provided with authentication device, control program for authentication device, and recording medium with the program thereon
US10037419B2 (en) System, method, and apparatus for personal identification
US10230723B2 (en) Method and system for authenticating a session on a communication device
CN108206892B (en) Method and device for protecting privacy of contact person, mobile terminal and storage medium
CN107623778B (en) Incoming call answering method and mobile terminal
US10216914B2 (en) System, method, and apparatus for personal identification
CN104408402A (en) Face identification method and apparatus
KR101979650B1 (en) Server and operating method thereof
Witte et al. Context-aware mobile biometric authentication based on support vector machines
CN111919217B (en) Method and device for registering biological characteristics, user equipment and storage medium
TW202009761A (en) Identification method and apparatus and computer-readable storage medium
US11972598B2 (en) Context-based object location via augmented reality device
JP2021096859A (en) Mediation device, mediation method, and computer-readable recording medium
WO2021248382A1 (en) Biological feature verification method and apparatus, electronic device, and storage medium
CN106331281A (en) Mobile terminal and information processing method
CN111310664B (en) Image processing method and device, electronic equipment and storage medium
CN114080604A (en) Identity authentication method, identity authentication device, user equipment and storage medium
CN115171678A (en) Voice recognition method, device, electronic equipment, storage medium and product
WO2022000337A1 (en) Biological feature fusion method and apparatus, electronic device, and storage medium
CN111753266A (en) User authentication method, multimedia content pushing method and device

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination